Security Consultant -Threat Management

  • Full-time
  • Travel Required: 80 - 89%

Company Description

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cyber security. We are passionate champions for our clients, and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

Job Description

Who we are looking for:

The Threat Management Senior Security Consultant is a self-motivated and detail-oriented team player. A successful candidate will have a strong systems administration background across a wide range of technologies along with exposure to and fluency in enterprise vulnerability management and penetration testing. Advanced communication skills are necessary for this role, as you will be required to interpret technical concepts into business context and provide guidance to decision makers on the best course of action.

How you’ll make an impact:

·        Provide tactical and strategic guidance and detailed remediation advice aimed at helping clients achieve strong security postures

·        Maintain relationships with clients and provide them with information about application security and secure development lifecycle topics

·        Track and monitor current and trending practices in software engineering, DevOps and application security

·        Obtain and evolve technical expertise, certifications, and industry credentials through formal and informal training and other educational initiatives

·        Perform vulnerability assessment, penetration testing and secure code review activities. Write deliverables and daily status updates during client engagements

·        Contribute content to the Optiv blog and present on security in webinars and at conferences

·        Identify and recommend improvements in Optiv’s methodologies and internal processes and provide input and support for updating consulting tools, techniques and knowledge base

Qualifications

Qualifications

·        Ability to research/identify/test/deploy system OS and 3rd party patch updates (Security as well as periodic software maintenance releases)

·        Ability to setup/configure system security and entitlements

·        In-depth understanding and ability to configure various tunable system resource/parameters (Advanced network configuration, Shared memory, SMTP, SNMP, DNS, NTP, FTP, YP, TCP/IP, NFS)

·        Experience with native and 3rd party patching tools (WSUS/SCCM/SolarWinds/JAMF/etc.)

·        PowerShell and/or Python scripting

·        Understand kernel and its components (drivers, libraries process intercommunication)

·        Hands on experience working within a commercial could environment (AZURE preferred).

·        Experience including but not limited to:

o   Native and 3rd party patching tools (WSUS/SCCM/SolarWinds/JAMF/etc.)

o   System build automation

o   Hybrid cloud management/administration

o   Hands on administration level experience with VMWare ESXi 6.x

·        Advanced level of experience with identification of false positives, true positives and exceptions

·        High level of experience in analyzing, identifying and developing remediation plans for vulnerabilities

·        In-depth understanding of network & web-based attacks and remediation

·        Deep knowledge level of well-known vulnerabilities and exploits

·        Advanced working knowledge of cloud technologies, including CI/CD pipelines, containerized environments, and orchestration components preferred

·        Ability to multitask, prioritize and take ownership of service delivery

·        Proven history of solving problems with no obvious solutions

·        Excellent interpersonal skills and ability to view issues through the customer's lens while balancing the business need with the required level of security posture

·        Ability to travel up to 80% to client sites

Additional Information

Why you’ll love it here:

If you are seeking a culture that supports growth, fosters success and moves the industry forward, find your place at Optiv! Optiv’s mission is to deliver comprehensive, integrated cybersecurity programs to optimize customer security programs to be more effective, efficient, manageable and measurable. Our aim is to become the world’s largest cybersecurity solutions integrator by leveraging our expertise in security technology, market-leading services, and innovative approaches. We have served more than 12,000 clients of various sizes across multiple industries, we offer an extensive geographic footprint, and have premium partnerships with more than 350 of the leading security product manufacturers. Optiv is a privately-held company backed by KKR, a leading global private equity firm.

With Optiv you can expect:

  • Entrepreneurial and collaborative environment
  • A competitive total rewards program
  • Professional training opportunities
  • Engaging and fun culture
  • Opportunity to work with industry leading, talented peers

#LI-PS1

Privacy Policy